NIST Special Publication 800-53

NIST Special Publication 800-53 is an information security standard that provides a catalog of security and privacy controls for all U.S. federal information systems except those related to national security. It is published by the National Institute of Standards and Technology, which is a non-regulatory agency of the United States Department of Commerce. NIST develops and issues standards, guidelines, and other publications to assist federal agencies in implementing the Federal Information Security Modernization Act of 2014 (FISMA) and to help with managing cost effective programs to protect their information and information systems.[1]

National Institute of Standards and Technology

Two related documents are 800-53A and 800-53B which provide guidance, and baselines based on 800-53.

Purposeedit

NIST Special Publication 800-53 is part of the Special Publication 800-series that reports on the Information Technology Laboratory's (ITL) research, guidelines, and outreach efforts in information system security, and on ITL's activity with industry, government, and academic organizations.[2]

Specifically, NIST Special Publication 800-53 covers the steps in the Risk Management Framework that address security control selection for federal information systems in accordance with the security requirements in Federal Information Processing Standard (FIPS) 200. This includes selecting an initial set of baseline security controls based on a FIPS 199 worst-case impact analysis, tailoring the baseline security controls, and supplementing the security controls based on an organizational assessment of risk.[3] The security rules cover 20 areas including access control, incident response, business continuity, and disaster recovery.[4]

A key part of the assessment and authorization (formerly certification and accreditation) process for federal information systems is selecting and implementing a subset of the controls (safeguards) from the Security Control Catalog (NIST 800-53, Appendix F) . These controls are the management, operational, and technical safeguards (or countermeasures) prescribed for an information system to protect the confidentiality, integrity, and availability of the system and its information. To implement the needed safeguards or controls, agencies must first determine the security category of their information systems in accordance with the provisions of FIPS 199, “Standards for Security Categorization of Federal Information and Information Systems.” The security categorization of the information system (low, moderate or high) determines the baseline collection of controls that must be implemented and monitored. Agencies have the ability to adjust these controls and tailor them to fit more closely with their organizational goals or environments.[1]

Complianceedit

Although any private organization can adopt the use of NIST 800-53 as a guiding framework for their security practice, all U.S. federal government agencies and contractors are required to comply with the framework in order to protect their critical data.

Agencies are expected to be compliant with NIST security standards and guidelines within one year of the publication date (February 2005) unless otherwise directed. Information systems that are under development are expected to be compliant upon deployment.[1]

Revisionsedit

Initial releaseedit

NIST Special Publication 800-53 was initially released in February 2005 as "Recommended Security Controls for Federal Information Systems."[5]

First revisionedit

NIST Special Publication 800-53 Revision 1 was initially released in December 2006 as "Recommended Security Controls for Federal Information Systems."

Second revisionedit

NIST Special Publication 800-53 Revision 2 was initially released in December 2007 as "Recommended Security Controls for Federal Information Systems."

Third revisionedit

The third version of NIST's Special Publication 800-53, "Recommended Security Controls for Federal Information Systems and Organizations," incorporates several recommendations from people who commented on previously published versions, who recommended a reduction in the number of security controls for low-impact systems, a new set of application-level controls and greater discretionary powers for organizations to downgrade controls. Also included in the final draft is language that allows federal agencies to keep their existing security measures if they can demonstrate that the level of security is equivalent to the standards being proposed by NIST.[6] The third version also represents an effort to harmonize security requirements across government communities and between government and non-government systems. In the past, NIST guidance has not applied to government information systems identified as national security systems. The management, operational, and technical controls in SP 800-53 Revision 3 provide a common information security language for all government information systems. The revised security control catalog also includes state-of-the-practice safeguards and countermeasures to address advanced cyber threats and exploits. Significant changes in this revision of the document include

  • A simplified, six-step risk management framework;
  • Additional security controls and enhancements for advanced cyber threats;
  • Recommendations for prioritizing security controls during implementation or deployment;
  • Revised security control structure with a new references section;
  • Elimination of security requirements from supplemental guidance sections;
  • Guidance on using the risk management framework for legacy information systems and for external information system services providers;
  • Updates to security control baselines based on current threat information and cyber attacks;
  • Organization-level security controls for managing information security programs;
  • Guidance on the management of common controls within organizations; and
  • Strategy for harmonizing FISMA security standards and guidelines with international security standard ISO/IEC 27001.[7]

Fourth revisionedit

As part of the ongoing cyber security partnership among the United States Department of Defense, the intelligence community, and the federal civil agencies, NIST has launched its biennial update to Special Publication 800‐53, "Security and Privacy Controls for Federal Information Systems and Organizations," with an initial public draft released on February 28, 2012. The 2011–12 initiative will include an update of current security controls, control enhancements, supplemental guidance and an update on tailoring and supplementation guidance that form key elements of the control selection process. Key focus areas include, but are not limited to:

  • Insider threats;
  • Software application security (including web applications);
  • Social networking, mobiles devices, and cloud computing;
  • Cross domain solutions;
  • Advanced persistent threats;
  • Supply chain security;
  • Privacy.

Revision 4 is broken up into 18 control families,[8] including:

  • AC - Access Control
  • AU - Audit and Accountability
  • AT - Awareness and Training
  • CM - Configuration Management
  • CP - Contingency Planning
  • IA - Identification and Authentication
  • IR - Incident Response
  • MA - Maintenance
  • MP - Media Protection
  • PS - Personnel Security
  • PE - Physical and Environmental Protection
  • PL - Planning
  • PM - Program Management
  • RA - Risk Assessment
  • CA - Security Assessment and Authorization
  • SC - System and Communications Protection
  • SI - System and Information Integrity
  • SA - System and Services Acquisition

Information on these control families and the controls contained within can be found on the NIST website at the following link: https://nvd.nist.gov/800-53/Rev4

Fifth revisionedit

NIST SP 800-53 Revision 5 removes the word "federal" to indicate that these regulations may be applied to all organizations, not just federal organizations. The first public draft was published on August 15, 2017. A final draft release was set for publication in December 2018, with the final publication date set for March 2019."[9] Per the NIST Computer Security Resource Center (CSRC),[10] major changes to the publication include:

  • Making the security and privacy controls more outcome-based by changing the structure of the controls;
  • Fully integrating the privacy controls into the security control catalog creating a consolidated and unified set of controls for systems and organizations;
  • Separating the control selection process from the actual controls, thus allowing the controls to be used by different communities of interest including systems engineers, software developers, enterprise architects; and mission/business owners;
  • Eliminating the term information system and replacing it with the term system so the controls can be applied to any type of system including, for example, general-purpose systems, cyber-physical systems, industrial/process control systems, and IoT devices;
  • De-emphasizing the federal focus of the publication to encourage greater use by nonfederal organizations;
  • Promoting integration with different risk management and cyber security approaches and lexicons, including the Cybersecurity Framework;
  • Clarifying the relationship between security and privacy to improve the selection of controls necessary to address the full scope of security and privacy risks; and
  • Incorporating new, state of the practice controls based on threat intelligence and empirical attack data, including controls to strengthen cybersecurity and privacy governance and accountability.

As of September 2019, Revision 5 was delayed due to a potential disagreement among the Office of Information and Regulatory Affairs (OIRA) and other U.S. agencies.[11]

The final version of Revision 5 was released on September 23, 2020[12] and is available on the NIST website at the following link: https://csrc.nist.gov/publications/detail/sp/800-53/rev-5/final

800-53Aedit

NIST Special Publication 800-53A provides a set of procedures for conducting assessments of security controls and privacy controls employed within federal information systems and organizations. The procedures are customizable and can be easily tailored to provide organizations with the needed flexibility to conduct security control assessments and privacy control assessments that support organizational risk management processes and that are aligned with the stated risk tolerance of the organization. Information on building effective security assessment plans and privacy assessment plans is also provided along with guidance on analyzing assessment results.[13]

Revision 1edit

NIST Special Publication 800-53A is titled “Guide for Assessing Security Controls in Federal Information Systems and Organizations." This version will describe testing and evaluation procedures for the 17 required control families.[4] These assessment guidelines are designed to enable periodic testing and are used by federal agencies to determine what security controls are necessary to protect organizational operations and assets, individuals, other organizations, and the nation.[3]According to Ron Ross, senior computer scientist and information security researcher at NIST, these guidelines will also allow federal agencies to assess "if mandated controls have been implemented correctly, are operating as intended, and are... meeting the organization's security requirements."

To do this, version A describes assessment methods and procedures for each of the security controls mandated in Special Publication 800-53. These methods and procedures are to be used as guidelines for federal agencies. These guidelines are meant to limit confusion and ensure that agencies interpret and implement the security controls in the same way.[4]

Revision 4edit

NIST SP 800-53A Revision 4 is Assessing Security and Privacy Controls in Federal Information Systems and Organizations. The Revision number went from Revision 1 to Revision 4 in order to better reflect the NIST Special Publication 800-53 it is meant to be used with.

800-53Bedit

NIST Special Publication 800-53B provides a set of baseline security controls and privacy controls for information systems and organizations. The baselines establish default controls based on FISMA rates (Privacy, Low, Moderate, and High) and can be easily tailored to organizational risk management processes.

Information on building effective security assessment plans and privacy assessment plans is also provided along with guidance on analyzing assessment results.[14]

Initial releaseedit

NIST Special Publication 800-53B was initially released in September 2020 as "Control Baselines for Information Systems and Organizations."[15]

Referencesedit

  1. ^ a b c Ross, et al., p. 4
  2. ^ Ross, et al., p. 2
  3. ^ a b Ross, et al., p. 8
  4. ^ a b c Vijayan, Jaikumar (2005). "Security Guidelines for U.S. agencies due in July". Computerworld. Retrieved February 23, 2011.
  5. ^ "Recommended Security Controls for Federal Information Systems". NIST Publications. February 19, 2017. Retrieved June 13, 2021.
  6. ^ Vijayan, Jaikumar (2005). "Feds look to finalize IT security controls". Computerworld. Retrieved February 23, 2011.
  7. ^ Jackson, William (2009). "NIST releases 'historic' final version of Special Publication 800-53". Government Computer News. Retrieved February 23, 2011.
  8. ^ "NIST Risk Management Framework". NIST. March 3, 2022. Retrieved May 27, 2022.
  9. ^ "Schedule - Risk Management CSRC". NIST Computer Security Resource Center. Retrieved November 9, 2018.
  10. ^ Force, Joint Task (August 15, 2017). "SP 800-53, Rev. 5 (DRAFT)". NIST Computer Security Resource Center. Retrieved March 12, 2018.
  11. ^ Miller, J. (September 3, 2019). "OMB's regulatory review is creating a backlog of cyber standards". Federal News Network - Reporter's Notebook. Hubbard Radio Washington DC, LLC. Retrieved December 19, 2019.
  12. ^ [email protected] (September 22, 2020). "The Next Generation Security and Privacy Controls—Protecting the Nation's Critical Assets". NIST. Retrieved September 25, 2020.
  13. ^ Ross, Ronald S. (2014). "NIST Special Publication 800-53A Revision 4 Assessing Security and Privacy Controls in Federal Information Systems and Organizations: Building Effective Assessment Plans". doi:10.6028/NIST.SP.800-53Ar4. {{cite journal}}: Cite journal requires |journal= (help)
  14. ^ Pillitteri, Victoria (2020). "NIST Special Publication 800-53B Control Baselines for Information Systems and Organizations". doi:10.6028/NIST.SP.800-53B. {{cite journal}}: Cite journal requires |journal= (help)
  15. ^ Force, Joint Task (December 10, 2020). "Control Baselines for Information Systems and Organizations". NIST Publications. doi:10.6028/NIST.SP.800-53B. Retrieved November 10, 2021.

External linksedit

🔥 Top keywords: Akademia e Shkencave e RPS te ShqiperiseAlexandria Ocasio-CortezBilderberg GroupCristiano RonaldoDong XiaowanMinecraftOperation GladioPrimal cutRiot FestStrictly Come Dancing (series 7)Main PageSpecial:SearchBaike: Requested articles/Business and economics/Companies/M-SIndian Premier LeagueFrancis Scott Key Bridge (Baltimore)Baike: Featured pictures2024 Indian Premier LeagueFrancis Scott Key Bridge collapseSean CombsNicole Shanahan3 Body Problem (TV series)PornhubJoe LiebermanThe Three-Body Problem (novel)XXXTentacionCleopatraYouTubeDan SchneiderDeaths in 2024MV DaliGodzilla x Kong: The New EmpireBrian PeckPorno y heladoSunrisers HyderabadUEFA Euro 2024Shōgun (2024 miniseries)Road House (2024 film)InstagramRonna McDanielDrake BellRobert F. Kennedy Jr.Francis Scott KeyAmanda BynesViral videoRobert HanssenBaltimoreBrandon ScottDune: Part TwoADX FlorenceFacebookTartanAditi Rao HydariSoaking (sexual practice)Ruby FrankeX-Men '97Cassie VenturaSunshine Skyway BridgeSergey Brin2024 Indian general electionList of Twenty20 cricket recordsSiddharth (actor)Portal Current eventsWinnie-the-Pooh: Blood and Honey 2Kalanithi MaranThree-body problemThe Gentlemen (2024 TV series)Kim PorterChatGPTJake GyllenhaalGhostbusters: Frozen EmpireWrestleMania XLKwena MaphakaPoor Things (film)2026 FIFA World Cup qualification (AFC)Dune (2021 film)United StatesWes MooreEndrick (footballer, born 2006)Maundy ThursdaySydney SweeneySolar eclipse of April 8, 2024Carol BurnettCrocus City Hall attackMadelyne PryorQuiet on Set: The Dark Side of Kids TVElin NordegrenKung Fu Panda 4SexCowboy CarterRed Eye (2005 American film)Battle of the HydaspesRyan GoslingFighter (2024 film)Eva MendesBattle of New CarthageImmaculate (2024 film)J. Robert OppenheimerArgentina national football teamShirley ChisholmTaylor SwiftLate Night with the DevilList of Indian Premier League records and statisticsRichard SerraTheo JamesNational September 11 Memorial & MuseumConor McGregorOppenheimer (film)Daniel KahnemanUEFA Euro 2024 qualifying